Analysis
-
max time kernel
111s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-12-2024 11:46
Static task
static1
Behavioral task
behavioral1
Sample
18193716581e6e1a8c8b0988a51a4bbdf2df5a4c3fcaa675033f68341a424353.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
18193716581e6e1a8c8b0988a51a4bbdf2df5a4c3fcaa675033f68341a424353.exe
Resource
win10v2004-20241007-en
General
-
Target
18193716581e6e1a8c8b0988a51a4bbdf2df5a4c3fcaa675033f68341a424353.exe
-
Size
78KB
-
MD5
901fe0ad6733008a126557eafaea909c
-
SHA1
2ae959d49dd257bd04e5049d90a67079674cac3f
-
SHA256
18193716581e6e1a8c8b0988a51a4bbdf2df5a4c3fcaa675033f68341a424353
-
SHA512
1010d1cad8fda23b8bad38f8dd6620eaa9e9dd9b8a7605978ba9e67eef81bb8de772c052c849ad67d8fd96177c6218340376b80377daec93cc55e1749183921a
-
SSDEEP
1536:IHFo6638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtee9/7h1zHD:IHFo53Ln7N041Qqhgee9/bD
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 18193716581e6e1a8c8b0988a51a4bbdf2df5a4c3fcaa675033f68341a424353.exe -
Deletes itself 1 IoCs
pid Process 2444 tmpA25A.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2444 tmpA25A.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpA25A.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA25A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 18193716581e6e1a8c8b0988a51a4bbdf2df5a4c3fcaa675033f68341a424353.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1968 18193716581e6e1a8c8b0988a51a4bbdf2df5a4c3fcaa675033f68341a424353.exe Token: SeDebugPrivilege 2444 tmpA25A.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1968 wrote to memory of 3492 1968 18193716581e6e1a8c8b0988a51a4bbdf2df5a4c3fcaa675033f68341a424353.exe 82 PID 1968 wrote to memory of 3492 1968 18193716581e6e1a8c8b0988a51a4bbdf2df5a4c3fcaa675033f68341a424353.exe 82 PID 1968 wrote to memory of 3492 1968 18193716581e6e1a8c8b0988a51a4bbdf2df5a4c3fcaa675033f68341a424353.exe 82 PID 3492 wrote to memory of 4544 3492 vbc.exe 84 PID 3492 wrote to memory of 4544 3492 vbc.exe 84 PID 3492 wrote to memory of 4544 3492 vbc.exe 84 PID 1968 wrote to memory of 2444 1968 18193716581e6e1a8c8b0988a51a4bbdf2df5a4c3fcaa675033f68341a424353.exe 85 PID 1968 wrote to memory of 2444 1968 18193716581e6e1a8c8b0988a51a4bbdf2df5a4c3fcaa675033f68341a424353.exe 85 PID 1968 wrote to memory of 2444 1968 18193716581e6e1a8c8b0988a51a4bbdf2df5a4c3fcaa675033f68341a424353.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\18193716581e6e1a8c8b0988a51a4bbdf2df5a4c3fcaa675033f68341a424353.exe"C:\Users\Admin\AppData\Local\Temp\18193716581e6e1a8c8b0988a51a4bbdf2df5a4c3fcaa675033f68341a424353.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\lnetm4a3.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3492 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA42F.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc716CBA4CFB334BD9808BB266FCC7E1.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4544
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA25A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA25A.tmp.exe" C:\Users\Admin\AppData\Local\Temp\18193716581e6e1a8c8b0988a51a4bbdf2df5a4c3fcaa675033f68341a424353.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2444
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57cd56e631a04d48135741803ecc38586
SHA1eb7703464907472d3403d89364c4cb0c5061b8e8
SHA256fda143e130f1b4684d609af60c7a9cb684d234c4c0f49520011854def3382a25
SHA512ae8671b8077d95e288fb3dc7223d08ae805b356ee2e5b16f7331f4fbf92776ceae2aed826344840b8a30c01850e0c9b5cba33434bf947ff57d220c4911fad4f0
-
Filesize
15KB
MD5b1222e96234369ca055b4da00c07b3bb
SHA1af601d47cbbbcd063a7624276701548a16aa8ebc
SHA25604e348a52324d553dae836d63b90019cdc368a18337d0db9d87021fa2fe7b2a7
SHA5123c0ffad7221fb012c1f425e5e7a15d57f20ecb1c78157ab5e8091d0be99808a35e3ec9030e160e8fa082bb2f3d78351bf1f4785c8fed5e653c8c1bfd3826694b
-
Filesize
266B
MD5d75021346d484c7ea939f521a3a92f72
SHA1e05a58c069b8bc0dfe6a9d0ca32d3e66831edfcb
SHA256f8c7c65e4f64d1237dc0454c247d39570c588f208ec6828665de3fee1918b55b
SHA512fa23ec6bb1212c071e805a0410a3a2f2d68b435c3bf68f138b203543a6486d22092b6c2bfd87518efe96e071f9638998dab3f31535f4af2f68e2e58889615527
-
Filesize
78KB
MD5b25c2a96cbc9d44e0a9d5018b0b765f5
SHA12477e9046cc70ad10285ed07d539114657cf1ddb
SHA2566136c6957661a5db316c4d7c60f71eddc51977113f34de8d486ef3caccfb4156
SHA512e7aaa9458c60c163a855583e8d2d8ceab9e6b1ab892ebf09eae1ebd75136072bc7758302ce4e1afb9a824d9d23a1000f507b178999ff28144b633effa5a96260
-
Filesize
660B
MD5a508dd1aa2c892c1a38a7e8766710501
SHA14729ca3154d89195a7dc4dc05478ae3d6461b83e
SHA256e88a2a56d4d6d8a0e72e42a384a64176fadcdbac8f139d2aab7c16c13ba7e1d8
SHA512aeefd5957a35bb058819ae6bb44f9a2e8f113ca0219e46a9267fa33c614b6e9453564b842198faed2d9f70905a11bbae247d5a57ca2aca85090fc71775b56432
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65